Analysis

  • max time kernel
    121s
  • max time network
    129s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-de
  • resource tags

    arch:x64arch:x86image:win10-20240404-delocale:de-deos:windows10-1703-x64systemwindows
  • submitted
    09/10/2024, 00:24

General

  • Target

    NoErrorsAIO v2.4.3 - BEST AIO CHECKER/NoErrorsAIO v2.4.3.exe

  • Size

    667.6MB

  • MD5

    6de57992d2f19017a5758b02f09a09b8

  • SHA1

    3aaa1a1954f68ac2e41e3d57ece6e011bcfa885e

  • SHA256

    8c590a5869c1db0d2a2048d4075910cbad1558de75496c2c6dab221b533ad33d

  • SHA512

    ee120ee6e205bfc1802c5329411c112e04f8a501972a8efef8f0abdcd1d5a4b481fd7f0851168fb3ad72ed6a6bf0d1f175f8a580a0ea43a5353aa3b296fcfc36

  • SSDEEP

    3072:V0CVWNiWoP/rKrYJG+3x2HagoSK7Jh+x8Zh96Rb3U72TD7aE2mBma:VwNiH/dG3Hax57g8g93U7OHaE2Om

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NoErrorsAIO v2.4.3 - BEST AIO CHECKER\NoErrorsAIO v2.4.3.exe
    "C:\Users\Admin\AppData\Local\Temp\NoErrorsAIO v2.4.3 - BEST AIO CHECKER\NoErrorsAIO v2.4.3.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3364
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\ProgramData'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5096
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:764
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\s2lg.0.bat" "
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4140
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • System Location Discovery: System Language Discovery
        • Delays execution with timeout.exe
        PID:4840
      • C:\ProgramData\crack\QBFRMDZ.exe
        "C:\ProgramData\crack\QBFRMDZ.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:428
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\ProgramData'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3020
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4800
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /RL HIGHEST /tn "QBFRMDZ" /tr C:\ProgramData\crack\QBFRMDZ.exe /f
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:4656
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4712
    • C:\ProgramData\crack\QBFRMDZ.exe
      C:\ProgramData\crack\QBFRMDZ.exe
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3204
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\ProgramData'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1404
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1164
    • C:\ProgramData\crack\QBFRMDZ.exe
      C:\ProgramData\crack\QBFRMDZ.exe
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1608
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\ProgramData'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:980
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4724

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            1c19c16e21c97ed42d5beabc93391fc5

            SHA1

            8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

            SHA256

            1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

            SHA512

            7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            379B

            MD5

            92a919a47297ea3e29dafb30d3e23faf

            SHA1

            536c6b888af5d91b6f94f7448910343ec0948d3b

            SHA256

            433d0e658d7595c9d8f355bfdb88a54a767b4bce80f92eb48b53c8826a626ecc

            SHA512

            fce87a3fc64558f9d3c53acf5dd8eca9f485764cbfab66f4adc4252c865fdb1ab8bf3adefaee33c0b1cdf3b38309f0b43d160c92eef462df442038b9fbedd618

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            18KB

            MD5

            f42760ed9f456d5067f4fe5c84ab86a3

            SHA1

            459ae4929fcc4fb1f3cd628e6580f96a06a82c89

            SHA256

            abd43bd692f87e78d93ea256ea0a3e83f1e1c109ce7a9205cee8993a6bc60ea1

            SHA512

            978868e72a0862de08d7b6e9ee473eeaa4e21e02bb739232afd049ad31673148b8a380d9a9160129131e72496209c7b3fc31f5ecf4de0b068dc67e455b46dab0

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            18KB

            MD5

            4d22aa1b94e5ef29d89f71c2d70b5777

            SHA1

            0e2844a808e1054307333832318525155b83bc19

            SHA256

            40d72aa0c93c77f2c49a095bc9f4cecd25d9425b8c56ce94f5ce68e10c6e4931

            SHA512

            12a09fe46dc351f4f26a84ab304635cd14317a0bdcb0b30e15904b98eaf0c1da39529a79658173dd35bbb87d5c78d3cd68e7c7c47c94f598a3a568212b0f5a83

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            18KB

            MD5

            635b5ef83da0da624ab9f7a325d7bb66

            SHA1

            887853fd999071c0132392c488b96dd788412e55

            SHA256

            40489e1a866d87aa016c163089e9c7a0637565e406a33e95c938055d6056ccd7

            SHA512

            a6af5557fcbb3a263c625caf457bfa2f63a012b273c5fb1c437b36f9d878338e545b1a4c6bd547f385014aee2ddce1b56ba145de5f29909235bb32adcef1b553

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            18KB

            MD5

            56fd3f09d98e68d35a63de27e0beb260

            SHA1

            cfdd86a276c837c11d73011d691502f36203056d

            SHA256

            9a752cd9bd7fee95d2e018c40c201d609e1499c0280f85ed32ecfca01cde33d2

            SHA512

            85c85741184368a16d038669d4617387b06dd0a150cb1faea898e437cf00f806b195e49c88457ca299f2e76791999a6115c6b01d86d1050350e1b2ab0137508c

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5q2eoj2b.g05.ps1

            Filesize

            1B

            MD5

            c4ca4238a0b923820dcc509a6f75849b

            SHA1

            356a192b7913b04c54574d18c28d46e6395428ab

            SHA256

            6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

            SHA512

            4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

          • C:\Users\Admin\AppData\Local\Temp\s2lg.0.bat

            Filesize

            172B

            MD5

            5c0a7aeca6190bd8c90a5f08101476c0

            SHA1

            cc1d223c14ab5e84032a440a98f283b7f3a94b59

            SHA256

            6ad86488cb2cf73cab0ff9487b4a7f07b2580c632541ea3c0a67c7d9160fc776

            SHA512

            9e009051e7130f0b0593b2644fd52a9ed365c7ab457f1c3951d29eea192536bf76938336c84ab19ac98e28a42bcb2c4099823e499840eb913c021529c96dacd5

          • memory/428-507-0x00000000008C0000-0x0000000000906000-memory.dmp

            Filesize

            280KB

          • memory/428-978-0x00000000008C0000-0x0000000000906000-memory.dmp

            Filesize

            280KB

          • memory/764-22-0x0000000008C90000-0x0000000008D06000-memory.dmp

            Filesize

            472KB

          • memory/764-58-0x0000000009AC0000-0x0000000009ADE000-memory.dmp

            Filesize

            120KB

          • memory/764-7-0x0000000072F60000-0x000000007364E000-memory.dmp

            Filesize

            6.9MB

          • memory/764-495-0x0000000072F60000-0x000000007364E000-memory.dmp

            Filesize

            6.9MB

          • memory/764-463-0x0000000009FD0000-0x0000000009FD8000-memory.dmp

            Filesize

            32KB

          • memory/764-69-0x000000000A0E0000-0x000000000A174000-memory.dmp

            Filesize

            592KB

          • memory/764-67-0x0000000009D50000-0x0000000009DF5000-memory.dmp

            Filesize

            660KB

          • memory/764-12-0x0000000072F60000-0x000000007364E000-memory.dmp

            Filesize

            6.9MB

          • memory/764-11-0x0000000072F60000-0x000000007364E000-memory.dmp

            Filesize

            6.9MB

          • memory/764-55-0x0000000009D10000-0x0000000009D43000-memory.dmp

            Filesize

            204KB

          • memory/764-56-0x000000006FC40000-0x000000006FC8B000-memory.dmp

            Filesize

            300KB

          • memory/980-1464-0x00000000080E0000-0x000000000812B000-memory.dmp

            Filesize

            300KB

          • memory/980-1493-0x0000000073AF0000-0x0000000073B3B000-memory.dmp

            Filesize

            300KB

          • memory/980-1462-0x0000000007AA0000-0x0000000007DF0000-memory.dmp

            Filesize

            3.3MB

          • memory/980-1500-0x00000000096B0000-0x0000000009755000-memory.dmp

            Filesize

            660KB

          • memory/1164-1019-0x000000006FC40000-0x000000006FC8B000-memory.dmp

            Filesize

            300KB

          • memory/1404-1026-0x000000006FC40000-0x000000006FC8B000-memory.dmp

            Filesize

            300KB

          • memory/1608-1457-0x00000000008C0000-0x0000000000906000-memory.dmp

            Filesize

            280KB

          • memory/3020-572-0x000000006FC40000-0x000000006FC8B000-memory.dmp

            Filesize

            300KB

          • memory/3204-981-0x00000000008C0000-0x0000000000906000-memory.dmp

            Filesize

            280KB

          • memory/3364-497-0x00000000009C0000-0x0000000000A06000-memory.dmp

            Filesize

            280KB

          • memory/3364-0-0x00000000009C0000-0x0000000000A06000-memory.dmp

            Filesize

            280KB

          • memory/3364-503-0x00000000009C0000-0x0000000000A06000-memory.dmp

            Filesize

            280KB

          • memory/4724-1569-0x0000000073AF0000-0x0000000073B3B000-memory.dmp

            Filesize

            300KB

          • memory/4800-513-0x0000000007940000-0x0000000007C90000-memory.dmp

            Filesize

            3.3MB

          • memory/4800-543-0x000000006FC40000-0x000000006FC8B000-memory.dmp

            Filesize

            300KB

          • memory/5096-17-0x0000000007FE0000-0x0000000008330000-memory.dmp

            Filesize

            3.3MB

          • memory/5096-496-0x0000000072F60000-0x000000007364E000-memory.dmp

            Filesize

            6.9MB

          • memory/5096-454-0x0000000009DE0000-0x0000000009DFA000-memory.dmp

            Filesize

            104KB

          • memory/5096-68-0x0000000009D90000-0x0000000009DDA000-memory.dmp

            Filesize

            296KB

          • memory/5096-57-0x000000006FC40000-0x000000006FC8B000-memory.dmp

            Filesize

            300KB

          • memory/5096-20-0x00000000086D0000-0x00000000086EC000-memory.dmp

            Filesize

            112KB

          • memory/5096-21-0x00000000086F0000-0x000000000873B000-memory.dmp

            Filesize

            300KB

          • memory/5096-19-0x0000000008540000-0x0000000008644000-memory.dmp

            Filesize

            1.0MB

          • memory/5096-18-0x0000000007F20000-0x0000000007F30000-memory.dmp

            Filesize

            64KB

          • memory/5096-13-0x0000000007550000-0x00000000075D6000-memory.dmp

            Filesize

            536KB

          • memory/5096-15-0x0000000007E10000-0x0000000007E76000-memory.dmp

            Filesize

            408KB

          • memory/5096-16-0x0000000007F70000-0x0000000007FD6000-memory.dmp

            Filesize

            408KB

          • memory/5096-14-0x00000000075E0000-0x0000000007602000-memory.dmp

            Filesize

            136KB

          • memory/5096-10-0x0000000072F60000-0x000000007364E000-memory.dmp

            Filesize

            6.9MB

          • memory/5096-9-0x0000000007770000-0x0000000007D98000-memory.dmp

            Filesize

            6.2MB

          • memory/5096-8-0x0000000072F60000-0x000000007364E000-memory.dmp

            Filesize

            6.9MB

          • memory/5096-6-0x0000000004D10000-0x0000000004D46000-memory.dmp

            Filesize

            216KB

          • memory/5096-1-0x0000000072F6E000-0x0000000072F6F000-memory.dmp

            Filesize

            4KB